General

  • Target

    3b41c4fe1919b4d0cd82e85320115c5144c5edee2553e5c5b858c38ed6a92132

  • Size

    125KB

  • Sample

    221124-ep46esgb79

  • MD5

    72a8ede2ce41cb976ef8eaacf4e14c3f

  • SHA1

    c64ef7ffe998056995b961862da247c2443970d4

  • SHA256

    3b41c4fe1919b4d0cd82e85320115c5144c5edee2553e5c5b858c38ed6a92132

  • SHA512

    e0b927280a663e7e90e12ea396374d07af9f90d10b7cd5b485a19a3aa4b465201623e3a21dcb1c1a471ea6f1374afacaa924ce38cd4306c15fb6731a9e2e5e8c

  • SSDEEP

    3072:XjO06uqp65kpfuDlBNRUCLBEpXTfW0287Q7d+ikbtKBr:a0KerFBQrW0287qcZtar

Score
7/10

Malware Config

Targets

    • Target

      bestätigung_zahlungseingang_2014_11_55_02_277_001_033_927_0983900005_0000009127_01_20.exe

    • Size

      164KB

    • MD5

      cdaa35954dcd153996ce975b91fe719d

    • SHA1

      091608f039e47e20f3f275a70ea258c7c1e9d9a0

    • SHA256

      c8f5fab9ca9289342ae92ed1ef056e687f906fc40bbcfe2bee55d639157e06f4

    • SHA512

      89bab6eb07c59317f6bd06c24767d73e9919a6602571451c4e0b2b7f17c5b6a820d31544928cc8f06719bbb88117dd73f788f714d2363d2bba0c3639d781058a

    • SSDEEP

      3072:GJ/YG2oBmsmoA29aps+uqp65kpfuDrBNRUCLBEpXTfW0281UaOAfXTVRI9Jf+yY:GJ/GoMs1Ale5FBQrW028bOyXTHI

    Score
    7/10
    • Deletes itself

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks